Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-5841

Published: 27 June 2016

Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.

Notes

AuthorNote
mdeslaur
This is 0136-Improve-checking-of-EXIF-profile-to-prevent-integer-.patch

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
imagemagick
Launchpad, Ubuntu, Debian
precise
Released (8:6.6.9.7-5ubuntu3.5)
upstream
Released (8:6.8.9.9-5+deb8u4)
wily Ignored
(end of life)
xenial
Released (8:6.8.9.9-7ubuntu5.2)
yakkety
Released (8:6.8.9.9-7ubuntu8.1)
trusty
Released (8:6.7.7.10-6ubuntu3.2)
Patches:
upstream: https://github.com/ImageMagick/ImageMagick/commit/d8ab7f046587f2e9f734b687ba7e6e10147c294b

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H